Authorization Code Flow: Obtaining of an Authorization Code

To obtain an authorization code, the client application connects to the authorization endpoint of MYOB Acumatica with the GET HTTP method and specifies the parameters of the request in the URL. For details on the request and the response, see the following sections.

HTTP Method and URL

The client application connects to the authorization endpoint of MYOB Acumatica with the GET method. The client application can use one of the following options for the URL:
  • If the client application supports OpenID Connect Discovery, the client application can use the discovery endpoint address, as shown in the following code.
    https://<MYOB Acumatica instance URL>/identity/.well-known/openid-configuration
    Note: We recommend that the client application use the discovery endpoint address, which eliminates the need to change the application if the target endpoint address changes.
  • The client application can directly use the authorization endpoint address, which is shown in the following code.
    https://<MYOB Acumatica instance URL>/identity/connect/authorize

Parameters

The client application should specify the following URL parameters.
Parameter Description
response_type The type of the flow, which must be set to code for the Authorization Code flow.
client_id

The client ID that was assigned to the client application during the registration of the application in MYOB Acumatica. The client ID must have the format in which the ID was generated during the registration of the application. That is, the client ID must include an auto-generated string and the ID of the tenant, such as 88358B02-A48D-A50E-F710-39C1636C30F6@MyTenant. The client application will have access to the data of the tenant specified in the client ID.

redirect_uri

The URI in the client application to which the response to the request should be sent. The URI must exactly match one of the values specified for the application in the Redirect URI column on the Redirect URIs tab of the Connected Applications (SM303010) form.

scope

The access scope that is requested by the client application. The scope can be a combination of the following values, delimited by spaces:

  • openid: Requests access to the personal information of the user. If this scope is granted, the OpenID Connect authorization mechanism is used. Without this scope, OAuth 2.0 is used.
  • email: Requests disclosure of the user's email address.
  • profile: Requests disclosure of the user's profile information.
  • phone: Requests disclosure of the user's phone number.
  • api: Requests access to the REST API, screen-based SOAP API, and OData interface.

    If this scope is granted and the api:concurrent_access scope is not granted, MYOB Acumatica manages the sessions of the application through tokens. MYOB Acumatica issues the first access token along with the session ID. If the client application requests a new access token by presenting a refresh token, MYOB Acumatica reuses the session ID that was issued for the first access token issued with the refresh token. That is, the system uses a single session for each access granted to the client application. For details about the license limitations related to the number of sessions for client applications, see License Restrictions for API Users.

  • offline_access: Requests that a refresh token be granted. If a user grants this scope to the application, MYOB Acumatica issues to the client application a refresh token along with the access token. When the access token has expired, the client application can request a new access token by sending a request to the token endpoint and providing the refresh token. By default, the whole chain for the refresh token expires 30 days after the initial authentication process. However, you can change these settings in the Refresh Tokens section of the Summary area of the Connected Applications (SM303010) form. For details, see Registration of an OAuth 2.0 or OIDC Application: Sliding Expiration of Refresh Tokens.
  • api:concurrent_access: Requests permission for the concurrent use of multiple types of web service APIs. If a user grants this scope to the application, the client application can access data in MYOB Acumatica in concurrent mode. In this case, MYOB Acumatica can maintain multiple sessions for the client application, managing session IDs through cookies. We recommend that the client application request this scope only if concurrent access is required for the client application. For details about the license limitations related to the number of sessions for client applications, see License Restrictions for API Users.

Response

Once the user grants access to the requested scopes, MYOB Acumatica redirects the client application to the redirect_uri address that was specified in the request, and adds the authorization code in the code URL parameter.

Example

An example of a request to the authorization endpoint is shown below. (Line breaks are for display purposes only.)
GET https://localhost/AcumaticaDB/identity/connect/authorize?
response_type=code
&client_id=58FCCFBD-0CF3-C047-B720-A631C976A8DD@U100
&redirect_uri=http%3A%2F%2Flocalhost%2Fclientapp%2F
&scope=api%20offline_access

Once the user grants access to the requested scopes, MYOB Acumatica redirects the client application to the following URL: https://localhost/clientapp/?code=rOBVT0nmPhaXlHeBpE81iJBrfIt5r7ud5_2czGYIr14&scope=api%20offline_access.